WO2016089927A1 - Système pour faciliter la distribution d'informations privées vers et depuis de multiples dispositifs clients - Google Patents

Système pour faciliter la distribution d'informations privées vers et depuis de multiples dispositifs clients Download PDF

Info

Publication number
WO2016089927A1
WO2016089927A1 PCT/US2015/063297 US2015063297W WO2016089927A1 WO 2016089927 A1 WO2016089927 A1 WO 2016089927A1 US 2015063297 W US2015063297 W US 2015063297W WO 2016089927 A1 WO2016089927 A1 WO 2016089927A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
private information
client device
repository
product
Prior art date
Application number
PCT/US2015/063297
Other languages
English (en)
Inventor
Omar FARHA
Original Assignee
Chipp'd Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chipp'd Ltd. filed Critical Chipp'd Ltd.
Publication of WO2016089927A1 publication Critical patent/WO2016089927A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the claimed invention relates to delivering private information over a communications network, and more particularly to a secure and anonymous system for transmitting private information to and from multiple client devices over a communications network.
  • Email can no longer claim to be a private mechanism for sharing information, nor is it anonymous. Further, email continues to rely on a single layer of authentication to verify a user's permission to view transmitted information. Conference calls are often private and secure, but do not offer users total anonymity. Moreover, because conference calls require all participating users to be available at the same time, it can be difficult for multiple users in different locations to coordinate.
  • the claimed invention proceeds upon the desirability of providing a more secure mechanism for transmitting private information using a client device over a communications network that offers users anonymity, whilst also authenticating user permissions to both send and receive transmitted information.
  • an object of the claimed invention is to offer users a mechanism that authenticates user permissions to send and receive private information to and from other authorized users without compromising participating users' anonymity.
  • Another object of the claimed invention is to provide users with a system that allows them to transmit and receive private information to one another over a communications network without transmitting any personally identifiable information about the users.
  • private information includes any form of content - video, text, images, audio, or any combination thereof - that is transmitted to a private repository over a communications network using a client device and is only intended to be accessible by a specific user or group of users, i.e. is not part of the public domain.
  • the claimed system and method utilizes physical items containing smart codes that store a unique Product ID that is associated with a private information repository on a server that can be accessed over a communications network.
  • the Product ID is encrypted, such that it may only be decrypted by the server in the claimed system.
  • the Product ID is a direct representation of the address of a private information repository on the server, such as a Uniform Resource Locator (URL) or a dynamic URL.
  • URL Uniform Resource Locator
  • the advantage of representing the Product ID in this way is that it allows users to use any smart code reader to access the private information, rather than limiting users to using the client device described herein.
  • the aforesaid physical item is at least one of the following: a pendant, a charm, a watch, a bracelet, a ring, a keychain, a poster, a greeting card, a business card, a postcard, a sticker, a party favor, an invitation, an item of clothing, a retail display, a wall signage, a souvenir item, a furniture, a decorative accessory, and a museum or exhibition display.
  • the aforesaid smart code includes the following: a barcode, a Quick Response (QR) code, a Near Field Communications (NFC) chip, a Radio Frequency Identification (RFID) chip, an encoded image, and a Bluetooth-enabled chip.
  • QR Quick Response
  • NFC Near Field Communications
  • RFID Radio Frequency Identification
  • users transmit private information using a client device to an information repository over a communications network by scanning the smart code on a physical item that contains an encrypted Product ID that is associated with the aforesaid repository on the server.
  • the client device encrypts the captured information and transmits it over a communications network for storage in the aforesaid repository.
  • no personally identifiable information is included in the transmission of the private information in order to ensure that the source of the transmission remains anonymous.
  • users retrieve private information using a client device from an information repository over a communications network by scanning the smart code on a physical item that contains the address of the aforesaid repository.
  • the client device sends an access request containing the Product ID to the server over a communications network.
  • the server decrypts the transmitted Product ID, identifies the associated repository on the server, retrieves the private information stored in the identified repository, encrypts the information, and transmits it over a communications network for display on the user's client device screen.
  • the server upon receiving an access request, temporarily stores a client device identifier that serves as the destination for the private information that is retrieved from the appropriate repository. Once the requested private information has been successfully delivered to the client device over a communications network, the server destroys the identifier, along with any record of the transmission.
  • users must scan the smart code on the associated physical item using their client device before they can either transmit or retrieve private information.
  • the smart code serves as a secondary layer of authentication, as users are not able to transmit or retrieve private information without possessing the physical item that contains the smart code.
  • the smart code also ensures that transmitted private information is delivered to the correct repository without requiring any information that could personally identify a user.
  • each user is provided with a client device that comprises a client processor, a screen, a code reader/decoder, a local memory, a network connection utility, and information capture tools.
  • Information capture tools in the client device include a camera for recording video, a microphone for recording audio, a keyboard for capturing text, and a utility that retrieves preexisting information from either the device's local storage or an external storage device.
  • the client device when information is transmitted over a communications network using the client device, only the information captured by the device is transmitted. No personally identifiable information is included with the transmission, so as to preserve users' anonymity. Moreover, in an exemplary embodiment of the claimed invention, the client device does not store any information in its local memory that could personally identify the user.
  • each client device possesses three operating modes - read, write-to-one, and write-to-many - that allow the user to perform different tasks.
  • the client device retrieves the private information that is stored in the repository connected to the physical item and displays it on the client device screen.
  • the client device allows the user to transmit private information entered using the aforesaid information capture tools.
  • the client device when switched to the write-to-many operating mode, the client device allows the user to transmit the same private information to multiple repositories by scanning the smart code on each associated physical item before capturing the information to be transmitted on their client device.
  • a user can use a client device's write-to-many operating mode to set the address stored in multiple smart codes to that of one shared private information repository and distribute the products containing the aforesaid smart codes to all users that require authorization to transmit or receive information from the aforesaid repository. In doing so, the user can create their own system for anonymously exchanging private information over a communications network with a closed group of users.
  • a system for securely delivering private information to and from multiple client devices over a communications network comprises a plurality of client devices connected to the communications network, a plurality of physical items, and a plurality of private information repositories connected to the communications network.
  • Each product is uniquely associated with a private information repository connected to a communications network.
  • Each product comprises a smart code with a unique Product ID encoded therein.
  • Each private information repository in the system is part of a server that comprises a server processor and a storage device for storing a plurality of private information repositories. The server receives access requests to view the information in a repository and transmission requests to add information to a repository from the plurality of client devices over the communications network.
  • the server processor authenticates the private information repository address using the Product ID included in each access request to determine the identity of the repository and transmits the stored private information to the client device that initiated the access request over the communications network.
  • the server processor authenticates the private information repository address using the Product ID included in each transmission request to determine the identity of the repository and appends the transmitted information to the aforesaid repository.
  • each user must be provided with a client device, as described herein, and a physical product containing a smart code that points to the same private information repository on the server. Users must switch their client device to the appropriate operating mode before scanning the smart code on the physical item in their possession. Every user with a matching physical item is subsequently able to both transmit private information to the same private information repository and retrieve the aggregate information that is stored in the repository over a communications network.
  • users can destroy the information stored in the private repository using the client device if necessary. Users can also save a copy of the information retrieved from a private repository to their client device. Further, in accordance with an embodiment of the claimed invention, a user that creates a new repository can also set a limit on the number of access requests fulfilled by the server on the repository.
  • FIG. 1 is a block diagram of the system in accordance with an exemplary embodiment of the claimed invention
  • FIGs. 2A-2B are block diagrams of the server and client device in accordance with an exemplary embodiment of the claimed invention.
  • FIGs. 3A-3B are flow charts describing the process of anonymously transmitting private information in accordance with an exemplary embodiment of the claimed invention
  • Fig. 4 is a flow chart describing the process of anonymously retrieving private information in accordance with an exemplary embodiment of the claimed invention.
  • Fig. 5 is a flow chart describing the process of erasing the private information stored in a repository on the server in accordance with one embodiment of the claimed invention
  • Fig. 6 is a flow chart describing the process of storing a copy of the private information stored in a repository on the client device in according with one embodiment of the claimed invention.
  • Fig. 7 is a flow chart describing the process of setting a fixed limit on the number of access requests that is fulfilled by the server on a particular repository.
  • the claimed invention comprises one or more web-enabled processor based client devices 100, one or more processor based servers 500, containing one or more private repositories 700, and a communications network 600 (e.g., Internet).
  • a communications network 600 e.g., Internet
  • each client device 100 comprises a processor or client processor 110, a code reader/decoder 120, a display or screen 130, preferably touch screen 130, a memory 140, a network connection facility 150 to connect to the communications network 600, which can be wired and/or wireless connection, information capture tools 160 to receive input from the user, an operating mode switch 170 with three settings: read, write-to-one, and write-to- many, a user input facility, e.g. keyboard, 180, and local memory 190.
  • a user input facility e.g. keyboard, 180
  • local memory 190 e.g.
  • the server 500 comprises a processor or server processor 510, a memory 520, a storage device 530 (preferably a persistent storage, e.g., hard disk, database, etc.), on or more private information repositories 700, and a network connection facility 540 to connect to the communications network 600.
  • the network enabled client device 100 includes but is not limited to a purpose-built device, a computer system, a personal computer, a laptop, a notebook, a netbook, a tablet or tablet like device, an IPad® (IPAD is a registered trademark of Apple Inc.) or IPad like device, a cell phone, a smart phone, a smart watch, a personal digital assistant (PDA), a mobile device, or a television, or any such device having a screen connected to the communications network 600 and the like.
  • IPad® is a registered trademark of Apple Inc.
  • PDA personal digital assistant
  • the communications network 600 can be any type of electronic transmission medium, for example, including but not limited to the following networks: a telecommunications network, a wireless network, a virtual private network, a public internet, a private internet, a secure internet, a private network, a public network, a value-added network, an intranet, a wireless gateway, or the like.
  • the connectivity to the communications network 300 may be via, for example, by cellular transmission, Ethernet, Token Ring, Fiber Distributed Datalink Interface, Asynchronous Transfer Mode, Wireless Application Protocol, or any other form of network connectivity.
  • the computer-based methods for implementing the claimed invention are implemented using processor-executable instructions for directing operation of a device or devices under processor control.
  • the processor-executable instructions can either be incorporated directly into a purpose-built client device or stored on a tangible computer-readable medium, such as but not limited to a disk, CD, DVD, flash memory, portable storage or the like.
  • the processor-executable instructions can be accessed from a service provider's website or stored as a set of downloadable processor-executable instructions, for example by downloading and installing from an Internet location, e.g. the server 500 or another web server (not shown).
  • the claimed system and method provides a more secure and anonymous mechanism for exchanging private information 400 with other users via a client device 100 that allows the user to transmit and retrieve private information 400 without compromising their identity.
  • a physical item 200 containing a unique smart code 300 is used as the primary means for authenticating the destination of private information 400 transmitted by users.
  • the physical item 200 also serves as a secondary mechanism for authenticating the permission of a user to transmit private information 400 to or to retrieve private information 400 from a private information repository 700 on a server 500 over a communications network 600.
  • the system does not need to know a user's identity to facilitate the exchange of private information 400.
  • the physical item 200 described herein can take the form of jewelry, clothing, greeting cards, stickers, or other personal products
  • the smart code 300 can take the form of a QR code, NFC tag, RFID chip, an encoded image, visual recognition, or the like that stores a unique identifier, the Product Identifier or Product ID, which is associated with a specific physical item 200.
  • the Product ID can be any combination of numbers, letters, and special characters, including a URL, dynamic URL, or a simple alphanumeric string.
  • the Product ID is transmitted from the requesting client device 100 to the server 500 in encrypted form to be decrypted by the server 500, before performing the requested action.
  • every private information repository 700 is associated with at least one physical item 200 using the item's unique Product ID.
  • the Product ID is sent to the server 500, which decrypts the Product ID and uses it to identify the corresponding repository 700.
  • a new repository 700 is created and associated with the Product ID of the scanned item 200.
  • a crucial feature of the client device 100 used in the claimed system and method is that it offers users the ability to switch between three different operating modes 170: read, write-to-one, and write-to -many. The user must select the appropriate operating mode using the switch 170 on the client device 100 before scanning the smart code 300 on a physical item 200 to initiate the transmission or retrieval of private information 400 to and from a repository 700.
  • a user to create a new repository 700 on the server 500 to host the exchange of private information 400 by and between multiple users, a user must possess at least one physical item 200 that is not currently paired with a private information repository 700 on the server 500. If a user seeks to share private information 400 with another individual using one physical item 200, then she selects the write-to-one operating mode 170 on the client device 100 at Step 800, scans the code 300 on the physical item 200 at Step 810, and captures the private information 400 to be submitted using the information capture tools 160 in the device 100 at Step 830.
  • the client device 100 encrypts the submitted information 400 and sends a transmission request to the server 500 that includes the Product ID of the scanned item 200 at Step 840.
  • the server 500 decrypts the Product ID, determines that it is not currently associated with any existing repositories 700, creates a new repository 700, and pairs the newly created repository 700 with the received Product ID at Step 850.
  • the user selects the write-to-many operating mode 170 on the client device at Step 800, scans the code 300 on every item 200 that she would like to authorize at Step 820, and captures the private information 400 to be submitted using the information capture tools 160 on the device 100 at Step 830.
  • the client device 100 encrypts the submitted information 400 and sends a transmission request to the server 500 that includes the Product IDs of every scanned item 200 at Step 840.
  • Fig. 3B illustrates the process by which private information 400 can be transmitted to existing private information repositories 700 on the server 500 for access by at least one other user using at least one physical item 200.
  • the server 500 upon receiving a transmission request from a client device 100 at Step 940, the server 500 identifies the repository 700 that is associated with the Product ID(s) included with the request and adds the transmitted information 400 to the aforesaid repository 700 at Step 950.
  • a user can transmit the same private information 400 to a plurality of repositories 700 by selecting the write-to-many operating mode 170 on the client device 100 at Step 900 and scanning the smart code 300 on the appropriate physical items 200 at Step 920.
  • the server 500 receives the transmission request at Step 940, it identifies the paired repositories 700 using the received Product IDs, and adds the transmitted information 400 to each identified repository 700 at Step 950.
  • the claimed invention advantageously eliminates the need to identify the user that is transmitting private information 400 to a repository 700 on the server 500, because the Product ID is the only information needed to authenticate the permission of a user to transmit information 400 to a repository 700 on the server 500.
  • the Product ID also serves as the sole identifier of the appropriate destination repository 700 on the server 500.
  • the claimed invention eliminates the need for any personally identifiable information about the user to be stored, exposed or included in any information transmission, thereby preserving participating users' anonymity.
  • Fig. 4 illustrates the process by which a user can retrieve private information 400 from a repository 700 on the server 500, in accordance with an exemplary embodiment of the claim system and method.
  • the user selects the read operating mode 170 using the switch on the client device 100 at Step 1000 and scans the code 300 on the appropriate physical item 200 using the client device 100 at Step 1010.
  • the client device 100 sends an access request that includes the scanned Product ID to the server 500 over a communications network 600 at Step 1020.
  • the server 500 decrypts the Product ID, uses it to authenticate the existence of a paired repository 700 and to identify the appropriate repository 700 at Step 1030.
  • the server 500 Upon locating the paired repository 700, the server 500 transmits the private information 400 stored in the repository 700 to the requesting client device 100 in encrypted form at Step 1040. During this process, the server 500 stores a temporary device identifier to determine the destination of the information transmission. The server 500 erases this identifier upon successfully transmitting the requested private information 400 at Step 1050. [0049] In accordance with an exemplary embodiment of the claimed invention, the user can destroy the private information 400 stored in a repository 700 on the server 500 in the event that one of the physical items 200 associated with the repository 700 has been misplaced or otherwise compromised. Referring to Fig.
  • a user selects the write-to-one operating mode 170 on the client device at Step 1100, before scanning the smart code 300 on the physical item 200 using the built-in reader in the client device 100 at Step 1110.
  • the client device 100 presents the user with the required information capture tools 160, along with an option to delete the information 400 stored in the repository 700 associated with the scanned item 200.
  • a delete request is sent from the client device 100 to the server 500 that contains the Product ID of the scanned item 200 at Step 1130.
  • the server 500 receives the delete request, decrypts the Product ID, locates the paired repository 700, and destroys the information 400 stored in the aforesaid repository 700 at Step 1140.
  • the user can store a copy of the information 400 stored in a repository 700 on their client device 100 for future reference.
  • a user selects the read operating mode 170 on the client device at Step 1200 and scans the smart code 300 on the physical item 200 associated with the relevant repository 700 at Step 1210.
  • the client device 100 sends an access request to the server 500 that includes the scanned item's 200 Product ID at Step 1220.
  • the server 500 receives the access request, decrypts the Product ID, authenticates the existence of a paired repository 700 and identifies the repository 700 at Step 1230.
  • the server 500 transmits the information 400 stored in the paired repository 700 to the client device 100 over a communications network 600 in encrypted form at Step 1240.
  • the client device 100 receives the transmitted information 400, decrypts the information 400, and displays it on screen at Step 1250.
  • the client device 100 presents the user with the option to store a copy of the transmitted information 400 on the client device 100. The user selects this option at Step 1260 and the client device 100 stores a copy of the information 400 in its local memory 140 at Step 1270.
  • the user that creates a repository 700 on the server 500 can set a limit on the number of access requests that are fulfilled by the server 500.
  • This feature advantageously offers users added security, as users are able to set the number of access requests to equal the number of users that she authorizes to access the information 400 stored in the repository 700. In this way, the user reduces the likelihood that the private information 400 is accessed by unauthorized users.
  • Referring to Fig. 7, to set a limit on the number of approved access requests that are fulfilled by the server 500 the user must select either the write-to-one or write-to- many operating mode 170 on the client device 100 at Step 1300.
  • the user then scans the smart code 300 on at least one physical item 100 that is not paired with a repository 700 on the server 500 at Step 1310.
  • the client device 100 presents the user with the required information capture tools 160, along with the option to set a limit on the number of access requests that should be fulfilled by the server 500.
  • the user enters a number using the input facility 180 in the client device 100 and confirms the information transmission at Step 1320.
  • the user captures the information 400 to be transmitted to a new repository 700 using the information capture tools 170 in the client device 100 at Step 1330.
  • the client device 100 sends a transmission request to the server 500 that includes the transmitted information 400, the Product ID(s) of all scanned items 300, and the numerical limit on the number of approved information retrieval requests at Step 1340.
  • the server 500 receives the transmission request, decrypts the Product IDs, confirms that none of the transmitted IDs are paired with an existing repository 700, creates a new repository 700 to store the transmitted information 400, and pairs the newly created repository 700 with the transmitted Product IDs at Step 1350.
  • the server 500 adds the received private information 400 and numerical limit on access requests to the newly created repository 700 at Step 1360. Whenever the server 500 fulfills a new access request to the aforesaid repository 700, the numerical limit associated with the repository 700 is reduced by one at Step 1370. The server 500 continues to fulfill incoming access requests until the numerical limit reaches zero.
  • a hotel sets up an anonymous guest feedback system by placing posters and tent cards 200 containing smart codes 300 in the hotel's communal areas and inside guest rooms.
  • the hotel pairs all these physical items 200 with the same private information repository 700 on the server 500 by selecting the write-to-many operating mode 170 on the client device 100 and scanning the smart code 300 on every item 200.
  • Guests that wish to submit anonymous feedback to the hotel in the form of photos, videos, or text 400 can do so by setting their client device 100 to the write-to-one operating mode 170 and scanning the smart code 300 on one of the paired physical items 200. Guests can submit their feedback 400 using the information capture tools 160 on the client device 100. Their feedback 400 is sent to the server 500, along with the scanned item's 200 Product ID, without any information that could personally identify the guest. The server 500 receives guests' transmission request, decrypts the included Product ID, locates the repository 700, and adds the transmitted feedback 400 to the paired repository 700.
  • the hotel can then retrieve all submitted feedback 400 by choosing the read operating mode 170 on the client device 100 and scanning the smart code 300 on any item 200 that is paired with the repository 700.
  • the server 500 receives the hotel's access request, decrypts the Product ID, locates the paired repository 700, and sends it to the hotel's client device 100 in encrypted form.
  • the hotel's client device 100 decrypts the feedback 400 and displays it on screen. In this scenario, guests are able to submit private feedback in multimedia form 400 to the hotel without compromising their own identity.
  • a wedding planner that is organizing a wedding would like to collect congratulatory video messages from guests at the wedding.
  • the wedding planner affixes a smart code 300 to banners and other displays 200 that are distributed across the wedding venue.
  • the wedding planner sets their client device 100 to the write-to-many operating mode and scans the smart code 300 on each of these items 200 to associate them with the same private information repository 700 on the server 500.
  • a guest wants to submit a congratulatory video message to the couple, she sets the operating mode 170 on her client device 100 to write-to-one and scans the smart code 300 on one of the paired physical items 200.
  • the guest records her video using the information capture tools 170 in the client device 100 and submits it for transmission to the repository 700.
  • the client device 100 encrypts the video 400 and transmits it to the server 500, along with the scanned item's 200 Product ID.
  • the server 500 receives the transmission request, decrypts the Product ID, and adds the video 400 to the paired repository 700.
  • the planner sets her client device 100 to the read operating mode 170 and scans the smart code 300 on a paired physical item 200.
  • the client device 100 sends an access request to the server 500, which in turn, decrypts the Product ID, locates the paired repository 700, and sends the captured videos 400 to the requesting client device 100 in encrypted form.
  • a city government would like to setup an anonymous whistleblower program to help it identify problems in the city, including crime, vandalism, and public infrastructure in need of repairs.
  • the government produces signs 200 that contain smart codes 300 to be displayed across the city.
  • government officials set the client device 100 to the write-to-many operating mode 170 and scan the smart code 300 on every sign 200.
  • Government officials record a short video with instructions for city residents 400 using the information capture tools 160 in the client device and submit it for transmission.
  • the client device 100 encrypts the video and sends it to the server 500, along with the Product IDs of every scanned sign 200.
  • the server 500 receives the transmission request, decrypts all the Product IDs, creates a new repository 700, and adds the video 400 to the newly created repository 700.
  • the client device 100 sends an access request to the server 500 that includes the Product ID of the scanned sign 200.
  • the server 500 receives the access request, decrypts the Product ID, locates the paired repository 700, and transmits the stored information 400 to the requesting client device 100 in encrypted form.
  • the government officials' client device 100 receives the information 400 from the server 500, decrypts the information 400, and displays it on screen.
  • a couple can share a private video 400 of a newborn baby with friends and family using stickers 200 that contain QR codes 300 that are paired with a private repository 700.
  • the couple sets their client device 100 to the write-to-many operating mode 170 and scans the code 300 on every sticker 200 they want to send to loved ones.
  • the couple captures the video 400 using the information capture tools 170 in the client device 100 and submits it for transmission.
  • the client device 100 encrypts the videos 400 and sends a transmission request to the server 500 that includes the Product IDs of every scanned sticker 200.
  • the server 500 receives the transmission request, decrypts the Product IDs, creates a new repository 700 and adds the video 400 to the repository 700.
  • the couple affixes the scanned stickers 200 to greeting cards that they send to every friend or family member. Their loved ones access the video 400 by setting the operating mode 170 on their client device 100 to read and scanning the code 300 on the greeting card they receive 200.
  • the client device 100 sends an access request to the server 500 that includes the scanned item's 200 Product ID.
  • the server 500 decrypts the Product ID, locates the repository 700, and sends the video 400 to the requesting client device 100 in encrypted form.
  • the client device 100 receives the video 400, decrypts it, and displays it on screen.
  • Friends and family can send the couple a congratulatory video message 400 in response by setting the operating mode 170 on their client device to write-to-one and scanning the code 300 on the greeting card 200 they receive. They can then record and submit a video message 400 using the information capture tools 170 in the client device 100.
  • the client device 100 sends a transmission request to the server that includes the scanned item's 200 Product ID.
  • the server 500 receives the transmission request, decrypts the Product ID, locates the paired repository 700, and adds the video message 400 to the repository 700.
  • the couple can access received video messages by scanning the code 300 on a paired item 200 using the client device 100 with its operating mode 170 set to read.
  • the claimed system and method has numerous applications, including but not limited to the following private information 400:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un système destiné à faciliter la transmission sécurisée et anonyme d'informations privées vers et depuis de multiples dispositifs clients sur un réseau de communication. Des produits physiques contenant des codes intelligents servent de mécanisme destiné à la fois à l'authentification d'une autorisation de l'utilisateur pour échanger des informations et à la localisation du référentiel d'informations approprié sur un serveur. Chaque transaction d'informations implique la transmission d'un identifiant de produit chiffré unique qui est apparié à un référentiel unique sur le serveur. Le serveur décrypte l'identifiant de produit et l'utilise pour localiser le référentiel approprié, avant d'effectuer diverses actions demandées, comprenant l'ajout d'informations au référentiel, la transmission des informations au dispositif client effectuant la demande, la destruction d'informations sauvegardées dans le référentiel, la sauvegarde d'une copie des informations contenues dans le référentiel sur le dispositif client, et l'établissement d'une limite sur le nombre de demandes de récupération pouvant être satisfaites par le serveur sur le référentiel.
PCT/US2015/063297 2014-12-02 2015-12-01 Système pour faciliter la distribution d'informations privées vers et depuis de multiples dispositifs clients WO2016089927A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462086702P 2014-12-02 2014-12-02
US62/086,702 2014-12-02

Publications (1)

Publication Number Publication Date
WO2016089927A1 true WO2016089927A1 (fr) 2016-06-09

Family

ID=56092355

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/063297 WO2016089927A1 (fr) 2014-12-02 2015-12-01 Système pour faciliter la distribution d'informations privées vers et depuis de multiples dispositifs clients

Country Status (1)

Country Link
WO (1) WO2016089927A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080209522A1 (en) * 2007-02-23 2008-08-28 Cellco Partnership Method, Apparatus, and Computer Program Product for Authenticating Subscriber Communications at a Network Server
WO2012005653A1 (fr) * 2010-07-09 2012-01-12 Nordic Wallet Ab Identification sécurisée d'un utilisateur
US20130126599A1 (en) * 2011-11-14 2013-05-23 SmartCodeFX Solutions, Inc. Systems and methods for capturing codes and delivering increasingly intelligent content in response thereto
US20130126601A1 (en) * 2011-11-21 2013-05-23 Rume, Inc. Method and System for Registering and Scanning an ID Tag Linked to Information about a User
WO2014026199A1 (fr) * 2012-08-10 2014-02-13 Chipp'd Ltd. Système fournissant de multiples niveaux d'authentification avant de distribuer du contenu privé à des dispositifs clients

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080209522A1 (en) * 2007-02-23 2008-08-28 Cellco Partnership Method, Apparatus, and Computer Program Product for Authenticating Subscriber Communications at a Network Server
WO2012005653A1 (fr) * 2010-07-09 2012-01-12 Nordic Wallet Ab Identification sécurisée d'un utilisateur
US20130126599A1 (en) * 2011-11-14 2013-05-23 SmartCodeFX Solutions, Inc. Systems and methods for capturing codes and delivering increasingly intelligent content in response thereto
US20130126601A1 (en) * 2011-11-21 2013-05-23 Rume, Inc. Method and System for Registering and Scanning an ID Tag Linked to Information about a User
WO2014026199A1 (fr) * 2012-08-10 2014-02-13 Chipp'd Ltd. Système fournissant de multiples niveaux d'authentification avant de distribuer du contenu privé à des dispositifs clients

Similar Documents

Publication Publication Date Title
EP2883180B1 (fr) Système fournissant de multiples niveaux d'authentification avant de distribuer du contenu privé à des dispositifs clients
US11003878B2 (en) System for communication from a user to the publisher of a scannable label
US9600674B2 (en) Transaction system for business and social networking
US20190109835A1 (en) User authentication using unique hidden identifiers
EP3497951B1 (fr) Services basés sur la localisation privée sécurisée
US11928105B2 (en) System for tracking data associated with a digital token
US20100274859A1 (en) Method And System For The Creation, Management And Authentication Of Links Between Entities
US11501004B2 (en) Exchanging user information with other physically proximate users
CA2761316A1 (fr) Integration de mises a jour dans un service de reseautage social
US20210279692A1 (en) Automated contact management
US20160294787A1 (en) Secure and confidential messaging systems
US9667597B2 (en) System and a method for location based anonymous communication over a network
WO2016089927A1 (fr) Système pour faciliter la distribution d'informations privées vers et depuis de multiples dispositifs clients
KR101210612B1 (ko) 외국인 신분 확인 방법
JP6259242B2 (ja) 名刺管理システム、名刺管理方法および名刺管理プログラム
US20160277506A1 (en) Method and system for one-time connection
TW202114373A (zh) 加、解密群組訊息及傳遞訊息之方法
KR20150088353A (ko) 개인 정보 관리 방법, 금융사 서버 및 공인 전자 문서 관리 서버

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15865206

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15865206

Country of ref document: EP

Kind code of ref document: A1